Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-3444
HistoryMar 23, 2021 - 12:00 a.m.

CVE-2021-3444

2021-03-2300:00:00
ubuntu.com
ubuntu.com
28

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

8.9%

The bpf verifier in the Linux kernel did not properly handle mod32
destination register truncation when the source register was known to be 0.
A local attacker with the ability to load bpf programs could use this gain
out-of-bounds reads in kernel memory leading to information disclosure
(kernel memory), and possibly out-of-bounds writes that could potentially
lead to code execution. This issue was addressed in the upstream kernel in
commit 9b00f1b78809 (“bpf: Fix truncation handling for mod32 dst reg wrt
zero”) and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

Notes

Author Note
sbeattie both f6b1b3bf0d5f681631a293cfe1ca934b81716f1e and 468f6eafa6c4 are needed for a system to be vulnerable. e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 is likely needed as a prerequisite fix as well

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

8.9%